Analysis

  • max time kernel
    151s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 01:20

General

  • Target

    c6b52875397d674d836d93c1f2a3942f9be7630126a82ba937b24f72a64a23ad.exe

  • Size

    172KB

  • MD5

    1f45cbf933e418203e048047a41ae240

  • SHA1

    55206c99a8e726e8586243822498e217dc4e20e6

  • SHA256

    c6b52875397d674d836d93c1f2a3942f9be7630126a82ba937b24f72a64a23ad

  • SHA512

    a72c84b2d3bdd525bee83ec8b888b4c1eb1944f848f2adcc59c4c973856cbc06878b769e60d143798a4a27488b4df26882d7d7e8e7416e298cef009a41acb8a8

  • SSDEEP

    3072:5zNWMKKRZYchObK91C8sV6Xmoo4LEpYC8iJkbsmOW9gEY2AaJr7UJztWQaN0H9H0:5ZuuObR8sVImcyYC5J6s9W9gcCKmH9K9

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6b52875397d674d836d93c1f2a3942f9be7630126a82ba937b24f72a64a23ad.exe
    "C:\Users\Admin\AppData\Local\Temp\c6b52875397d674d836d93c1f2a3942f9be7630126a82ba937b24f72a64a23ad.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\11.exe
      "C:\Users\Admin\AppData\Local\Temp\11.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\dmc.exe
        dmc /c copy C:\Users\Admin\AppData\Local\Temp\11.exe C:\Windows\mstcs.exe /Y&&C:\Windows\mstcs.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:3528
        • C:\Windows\mstcs.exe
          C:\Windows\mstcs.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5076
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\System32\regsvr32.exe" /s C:\Windows\PPLAYE~1.DLL
            5⤵
            • Loads dropped DLL
            • Installs/modifies Browser Helper Object
            • Modifies registry class
            PID:4092
          • C:\Windows\SysWOW64\dmc.exe
            "C:\Windows\system32\dmc.exe" /c del C:\Windows\mstcs.exe > nul
            5⤵
            • Executes dropped EXE
            PID:4384
      • C:\Windows\SysWOW64\dmc.exe
        "C:\Windows\system32\dmc.exe" /c del C:\Users\Admin\AppData\Local\Temp\11.exe > nul
        3⤵
        • Executes dropped EXE
        PID:2484
    • C:\Users\Admin\AppData\Local\Temp\dl_205423.exe
      "C:\Users\Admin\AppData\Local\Temp\dl_205423.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Windows\system32\jczaqitgs.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 3 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4876

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\11.exe

    Filesize

    65KB

    MD5

    0e945d348813595433858ebc648bc1e1

    SHA1

    1b63455e97d641445f0972e26378d069ea601b99

    SHA256

    a488fb92a5fcccd4905b2f93c09be5c74cb5255578736302e01ceb42d4a98a3e

    SHA512

    8cf78ae4aa439d30778daf5e663f39cf4da8ddef1cb592d2ddf69709a8e853242ede85d194d8d46241340da48eacf68ac76ccf39eab9688defab05c06e71b0be

  • C:\Users\Admin\AppData\Local\Temp\11.exe

    Filesize

    65KB

    MD5

    0e945d348813595433858ebc648bc1e1

    SHA1

    1b63455e97d641445f0972e26378d069ea601b99

    SHA256

    a488fb92a5fcccd4905b2f93c09be5c74cb5255578736302e01ceb42d4a98a3e

    SHA512

    8cf78ae4aa439d30778daf5e663f39cf4da8ddef1cb592d2ddf69709a8e853242ede85d194d8d46241340da48eacf68ac76ccf39eab9688defab05c06e71b0be

  • C:\Users\Admin\AppData\Local\Temp\dl_205423.exe

    Filesize

    24KB

    MD5

    924cc3655b26e40c3d7e85156601af92

    SHA1

    94adee2c1dc803ac687f69be3f538b95c9ec9afa

    SHA256

    a50c9c8689393c1a3302922812cd018b0aa59af99857fd35033dc94db9c7d441

    SHA512

    659673413bd1d891bd0c55b81390ec420f7a3367bb044ede10e6244e5fe576d55ed127d711ddcc26a1a8fd9eb5ddd88e78ea9bd021369a8730e28e0843a76332

  • C:\Users\Admin\AppData\Local\Temp\dl_205423.exe

    Filesize

    24KB

    MD5

    924cc3655b26e40c3d7e85156601af92

    SHA1

    94adee2c1dc803ac687f69be3f538b95c9ec9afa

    SHA256

    a50c9c8689393c1a3302922812cd018b0aa59af99857fd35033dc94db9c7d441

    SHA512

    659673413bd1d891bd0c55b81390ec420f7a3367bb044ede10e6244e5fe576d55ed127d711ddcc26a1a8fd9eb5ddd88e78ea9bd021369a8730e28e0843a76332

  • C:\Windows\PPlayer.2.1.58130.251.(508).dll

    Filesize

    107KB

    MD5

    5226285eed790bfd840b1befe6e55fab

    SHA1

    96b3e165483f38a13606d4be628a3eb9994e4bf1

    SHA256

    cb089d589dccbfbc43efec40f93e5994a14f6226840c9a84974572581ce0d3bb

    SHA512

    3fc236b69b0a24256fcb2d49fd105e6a3b79d2d646e8b8222b2c6163a16698a99e4c06f2adf74d65e1f1c8ec4feed624f642e7a32d0bf1dad6a50d48e1fdae0e

  • C:\Windows\PPlayer.2.1.58130.251.(508).dll

    Filesize

    107KB

    MD5

    5226285eed790bfd840b1befe6e55fab

    SHA1

    96b3e165483f38a13606d4be628a3eb9994e4bf1

    SHA256

    cb089d589dccbfbc43efec40f93e5994a14f6226840c9a84974572581ce0d3bb

    SHA512

    3fc236b69b0a24256fcb2d49fd105e6a3b79d2d646e8b8222b2c6163a16698a99e4c06f2adf74d65e1f1c8ec4feed624f642e7a32d0bf1dad6a50d48e1fdae0e

  • C:\Windows\PPlayer.2.1.58130.251.(508).dll

    Filesize

    107KB

    MD5

    5226285eed790bfd840b1befe6e55fab

    SHA1

    96b3e165483f38a13606d4be628a3eb9994e4bf1

    SHA256

    cb089d589dccbfbc43efec40f93e5994a14f6226840c9a84974572581ce0d3bb

    SHA512

    3fc236b69b0a24256fcb2d49fd105e6a3b79d2d646e8b8222b2c6163a16698a99e4c06f2adf74d65e1f1c8ec4feed624f642e7a32d0bf1dad6a50d48e1fdae0e

  • C:\Windows\SysWOW64\dmc.exe

    Filesize

    231KB

    MD5

    d0fce3afa6aa1d58ce9fa336cc2b675b

    SHA1

    4048488de6ba4bfef9edf103755519f1f762668f

    SHA256

    4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

    SHA512

    80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

  • C:\Windows\SysWOW64\dmc.exe

    Filesize

    231KB

    MD5

    d0fce3afa6aa1d58ce9fa336cc2b675b

    SHA1

    4048488de6ba4bfef9edf103755519f1f762668f

    SHA256

    4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

    SHA512

    80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

  • C:\Windows\SysWOW64\dmc.exe

    Filesize

    231KB

    MD5

    d0fce3afa6aa1d58ce9fa336cc2b675b

    SHA1

    4048488de6ba4bfef9edf103755519f1f762668f

    SHA256

    4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

    SHA512

    80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

  • C:\Windows\SysWOW64\dmc.exe

    Filesize

    231KB

    MD5

    d0fce3afa6aa1d58ce9fa336cc2b675b

    SHA1

    4048488de6ba4bfef9edf103755519f1f762668f

    SHA256

    4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

    SHA512

    80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

  • C:\Windows\SysWOW64\hoopty.bat

    Filesize

    94B

    MD5

    3d1175e17d7f5f00c62cd9a50065dc5b

    SHA1

    0e11dc7d5ebf42a314e8e3e1a0d4b13b74c6b432

    SHA256

    c65e01ade3782ef751d4f5a4c07763bd7b00a6e43c8b642131dc33c31072eda1

    SHA512

    25cd4c64ea4be614ea7e89be248db80520cd6761819f3aecaf5765d37a3fe30a25174e4e3d54be0c0045d29e1e65e50fceb8f329953b8cf9558b9cf0a82933ef

  • C:\Windows\SysWOW64\jczaqitgs.bat

    Filesize

    100B

    MD5

    ecc04203fa4fd740a920ec18a41bd4f0

    SHA1

    d3724dea3f4570b08250caf78e247bfb7435eadc

    SHA256

    df2d2f8fffac3758e893ca4afc5a3215cbb22a22a19557924c2dd5b6216ade13

    SHA512

    d99b2bb7d565ab5c26e3f00d1594c2daf756c858100d8f3aa2e8988b62651f2856c5cbceb6b48bcc1b21ba463f89b876661d594c803dfdcbe2d5dfa46cdfe1ec

  • C:\Windows\mstcs.exe

    Filesize

    65KB

    MD5

    0e945d348813595433858ebc648bc1e1

    SHA1

    1b63455e97d641445f0972e26378d069ea601b99

    SHA256

    a488fb92a5fcccd4905b2f93c09be5c74cb5255578736302e01ceb42d4a98a3e

    SHA512

    8cf78ae4aa439d30778daf5e663f39cf4da8ddef1cb592d2ddf69709a8e853242ede85d194d8d46241340da48eacf68ac76ccf39eab9688defab05c06e71b0be

  • C:\Windows\mstcs.exe

    Filesize

    65KB

    MD5

    0e945d348813595433858ebc648bc1e1

    SHA1

    1b63455e97d641445f0972e26378d069ea601b99

    SHA256

    a488fb92a5fcccd4905b2f93c09be5c74cb5255578736302e01ceb42d4a98a3e

    SHA512

    8cf78ae4aa439d30778daf5e663f39cf4da8ddef1cb592d2ddf69709a8e853242ede85d194d8d46241340da48eacf68ac76ccf39eab9688defab05c06e71b0be

  • memory/1264-145-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/1264-137-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/1264-132-0x0000000000000000-mapping.dmp

  • memory/2168-156-0x0000000000000000-mapping.dmp

  • memory/2448-153-0x0000000000000000-mapping.dmp

  • memory/2484-143-0x0000000000000000-mapping.dmp

  • memory/3528-135-0x0000000000000000-mapping.dmp

  • memory/4092-146-0x0000000000000000-mapping.dmp

  • memory/4384-150-0x0000000000000000-mapping.dmp

  • memory/4876-159-0x0000000000000000-mapping.dmp

  • memory/5076-152-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/5076-148-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/5076-138-0x0000000000000000-mapping.dmp